"GitLab Security Update Patches Critical Vulnerability"

DevOps platform GitLab recently resolved a critical-severity vulnerability impacting both GitLab Community Edition (CE) and Enterprise Edition (EE).  An open source end-to-end software development platform, GitLab helps developers and organizations build, secure, and operate software.  The platform has approximately 30 million registered users.  The vulnerability is tracked as CVE-2023-2825 and can lead to arbitrary file reads.  The newly addressed security defect has the maximum CVSS score of 10.  The company noted that an unauthenticated malicious user can use a path traversal vulnerability to read arbitrary files on the server when an attachment exists in a public project nested within at least five groups.  The web-based Git repository will release details on the bug next month after 30 days have passed since the patch was made available.  According to GitLab, the issue was introduced in GitLab CE/EE version 16.0.0 and was resolved on Tuesday with the release of version 16.0.1 of the platform.  The flaw was reported by a researcher named "pwnie" via GitLab's HackerOne-hosted bug bounty program.  Given the severity of the bug, all GitHub users running version 16.0.0 of GitLab CE or EE are strongly advised to upgrade to the latest version of the platform as soon as possible.  The patch has already been deployed on GitLab[.]com.  GitLab did not mention if this vulnerability was being exploited in malicious attacks.

 

SecurityWeek reports: "GitLab Security Update Patches Critical Vulnerability"

Submitted by Anonymous on